-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] samba (SSA:2018-333-01) New samba packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/samba-4.6.16-i586-2_slack14.2.txz: Rebuilt. This update patches some security issues: CVE-2018-14629: Unprivileged adding of CNAME record causing loop in AD Internal DNS server CVE-2018-16841: Double-free in Samba AD DC KDC with PKINIT CVE-2018-16851: NULL pointer de-reference in Samba AD DC LDAP server CVE-2018-16852: NULL pointer de-reference in Samba AD DC DNS servers CVE-2018-16853: Samba AD DC S4U2Self crash in experimental MIT Kerberos configuration (unsupported) CVE-2018-16857: Bad password count in AD DC not always effective For more information, see: https://www.samba.org/samba/security/CVE-2018-14629.html https://www.samba.org/samba/security/CVE-2018-16841.html https://www.samba.org/samba/security/CVE-2018-16851.html https://www.samba.org/samba/security/CVE-2018-16852.html https://www.samba.org/samba/security/CVE-2018-16853.html https://www.samba.org/samba/security/CVE-2018-16857.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14629 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16841 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16851 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16852 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16853 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16857 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/samba-4.6.16-i486-2_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/samba-4.6.16-x86_64-2_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/samba-4.6.16-i486-2_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/samba-4.6.16-x86_64-2_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/samba-4.6.16-i586-2_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/samba-4.6.16-x86_64-2_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/samba-4.9.3-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/samba-4.9.3-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.0 package: ef6b5b109beaee70cf8a558dcc3ff3d4 samba-4.6.16-i486-2_slack14.0.txz Slackware x86_64 14.0 package: 40b897540a27eb5daa3329a0e50fe0e8 samba-4.6.16-x86_64-2_slack14.0.txz Slackware 14.1 package: 2bd298c4af25f04a1b24d2283bc0df4d samba-4.6.16-i486-2_slack14.1.txz Slackware x86_64 14.1 package: 8b31d1ae2e0da78e54c8add50b2022d8 samba-4.6.16-x86_64-2_slack14.1.txz Slackware 14.2 package: 39da6c1775ca9510669591c32c13a9de samba-4.6.16-i586-2_slack14.2.txz Slackware x86_64 14.2 package: 79c2c4737179478277293fdf9400f056 samba-4.6.16-x86_64-2_slack14.2.txz Slackware -current package: 8bee5f6f44e1110adfd30378cdb95664 n/samba-4.9.3-i586-1.txz Slackware x86_64 -current package: 3b8e722a64af8a0190574ee4c5618e5b n/samba-4.9.3-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg samba-4.6.16-i586-2_slack14.2.txz Then, if Samba is running restart it: # /etc/rc.d/rc.samba restart +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com +------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. | +------------------------------------------------------------------------+ -----BEGIN PGP SIGNATURE----- iEYEARECAAYFAlv/gbkACgkQakRjwEAQIjPatwCfaTCy9q6/KhRyJ45wZPphQ5WD i04An05QzdyZKZG5KYaDBtW+2YeM10Py auk -----END PGP SIGNATURE-----